CVE-2018-6667

Authentication Bypass vulnerability in the administrative user interface in McAfee Web Gateway 7.8.1.0 through 7.8.1.5 allows remote attackers to execute arbitrary code via Java management extensions (JMX).
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10241 Vendor Advisory
http://www.securitytracker.com/id/1041129 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104564 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:mcafee_web_gateway:*:*:*:*:*:*:*:*

Information

Published : 2018-06-26 10:29

Updated : 2019-10-09 16:41


NVD link : CVE-2018-6667

Mitre link : CVE-2018-6667


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

mcafee

  • mcafee_web_gateway